Lucene search

K
ubuntuUbuntuUSN-2827-1
HistoryDec 03, 2015 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2015-12-0300:00:00
ubuntu.com
62

6.5 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.286 Low

EPSS

Percentile

96.8%

Releases

  • Ubuntu 12.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

Multiple vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker
could exploit these to cause a denial of service or expose sensitive
data over the network. (CVE-2015-4805, CVE-2015-4835, CVE-2015-4843,
CVE-2015-4844, CVE-2015-4860, CVE-2015-4881, CVE-2015-4883)

A vulnerability was discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit
this to expose sensitive data over the network. (CVE-2015-4806)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this expose sensitive data over
the network. (CVE-2015-4872)

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to information disclosure. An attacker could exploit these to expose
sensitive data over the network. (CVE-2015-4734, CVE-2015-4842,
CVE-2015-4903)

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to availability. An attacker could exploit these to cause a denial of
service. (CVE-2015-4803, CVE-2015-4893, CVE-2015-4911)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-lib< 6b37-1.13.9-1ubuntu0.12.04.1UNKNOWN

6.5 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.286 Low

EPSS

Percentile

96.8%